The US government is having to patch a whole lot of iPhones

Apple logo on the side of a building
(Image credit: zomby / Shutterstock)

All Federal Civilian Executive Branch Agencies (FCEB) have until June 12 this year to patch a whole lot of Apple-made devices and thus protect their employees and systems from vulnerabilities allegedly being exploited in the wild.

The U.S. Cybersecurity & Infrastructure Security Agency (CISA) issued a new order, telling FCEB organizations to secure their endpoints against three known vulnerabilities: CVE-2023-32409, CVE-2023-28204, and CVE-2023-32373.

"These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise," CISA said in a statement.

WebKit woes

Apple recently published a security advisory detailing the discovery of three flaws in its WebKit browser engine. WebKit is Apple’s browser engine best known for being the underlying technology in the Safari web browser, as well as being used in all web browsers on iOS and iPadOS. As such, WebKit is an attractive target for threat actors looking for vulnerabilities that can be used to grant access to the target endpoint.

One is a sandbox escape flaw, one an out-of-bounds read flaw that allows threat actors unabated access to sensitive information, and one a use-after-free vulnerability allowing for arbitrary code execution. All three were fixed with improved bounds checks, input validation, and memory management.

Here’s the full list of affected endpoints:

  • iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), iPod touch (7th generation), and iPhone 8 and later
  • iPad Pro (all models), iPad Air 3rd generation and later, iPad 5th generation and later, and iPad mini 5th generation and later
  • Macs running macOS Big Sur, Monterey, and Ventura
  • Apple Watch Series 4 and later
  • Apple TV 4K (all models) and Apple TV HD

To secure their devices, the FCEBs should update them to macOS Ventura 13.4, iOS and iPadOS 16.5, tvOS 16.5, watchOS 9.5, and Safari 16.5.

While Apple did not say who was exploiting these flaws and to what end, BleepingComputer says given they were discovered by Google's Threat Analysis Group and Amnesty International's Security Lab, they were most likely used by state-sponsored threat actors.

Via: BleepingComputer

Sead Fadilpašić

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.